CN114756603B - High-efficiency verifiable query method for lightweight block chain - Google Patents

High-efficiency verifiable query method for lightweight block chain Download PDF

Info

Publication number
CN114756603B
CN114756603B CN202210561116.7A CN202210561116A CN114756603B CN 114756603 B CN114756603 B CN 114756603B CN 202210561116 A CN202210561116 A CN 202210561116A CN 114756603 B CN114756603 B CN 114756603B
Authority
CN
China
Prior art keywords
query
tree
range
block
mrk
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202210561116.7A
Other languages
Chinese (zh)
Other versions
CN114756603A (en
Inventor
李克秋
徐昊
王文斌
刘秀龙
王建荣
张朝昆
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tianjin University
Original Assignee
Tianjin University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tianjin University filed Critical Tianjin University
Priority to CN202210561116.7A priority Critical patent/CN114756603B/en
Publication of CN114756603A publication Critical patent/CN114756603A/en
Application granted granted Critical
Publication of CN114756603B publication Critical patent/CN114756603B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • G06F16/245Query processing
    • G06F16/2458Special types of queries, e.g. statistical queries, fuzzy queries or distributed queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/22Indexing; Data structures therefor; Storage structures
    • G06F16/2228Indexing structures
    • G06F16/2246Trees, e.g. B+trees
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • G06F16/245Query processing
    • G06F16/2458Special types of queries, e.g. statistical queries, fuzzy queries or distributed queries
    • G06F16/2471Distributed queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Mining & Analysis (AREA)
  • Software Systems (AREA)
  • Mathematical Physics (AREA)
  • Computational Linguistics (AREA)
  • Probability & Statistics with Applications (AREA)
  • Fuzzy Systems (AREA)
  • Computing Systems (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

The invention discloses a high-efficiency verifiable query method for a lightweight blockchain, and belongs to the technical field of computer science and technology. A lightweight block chain efficient verifiable query method comprises the steps of firstly designing and innovating a data structure of an existing block chain system, and providing a novel block chain head and an MRK tree; then, based on an innovatively designed data structure of the block chain system, an efficient verifiable kNN query and range query method on the block chain is provided, so that the block chain system has efficient verifiable kNN and range query capabilities, the application scene of the block chain in production and life is expanded, and more application requirements can be met.

Description

High-efficiency verifiable query method for lightweight block chain
Technical Field
The invention relates to the technical field of computer science and technology, in particular to a high-efficiency verifiable query method for a lightweight blockchain.
Background
The block chain is a chain formed by blocks. Each block holds certain information, which are linked in a chain according to the respective generated time sequence. This chain is maintained in all servers, and as long as one server can work in the entire system, the entire blockchain is secure. These servers, referred to as nodes in the blockchain system, provide storage space and computational support for the entire blockchain system. If the information in the block chain is to be modified, more than half of the nodes must be authenticated and the information in all the nodes must be modified, and the nodes are usually held in different hands of different subjects, so that the information in the block chain is extremely difficult to tamper with. Compared with the traditional network, the block chain has two core characteristics: data is difficult to tamper with and decentralized. Based on the two characteristics, the information recorded by the block chain is more real and reliable, and the problem that people are not trusted each other can be solved.
The neighbor algorithm, or K-nearest neighbor (KNN, K-nearest neighbor) classification algorithm, is one of the methods in data mining classification techniques. By K nearest neighbors is meant the K nearest neighbors, meaning that each sample can be represented by its nearest K neighbors. The neighbor algorithm is a method for classifying each record in the data set.
Currently, the blockchain technology is being gradually applied to various fields such as supply chain, personal credit system and public service. Existing blockchain systems mainly support key-value pair queries and verifiable scope queries. However, these blockchain systems cannot support verifiable k-nearest neighbor (kNN) on-chain and range queries for space-time-keyword (STK) data, which are increasingly employed by the above-described applications. STK data, such as "{ [ timestamp ], [ longitude, latitude ], [ keyword 1, keyword 2,. ] }", represents a specific event that occurs at a certain time in a certain area. For example, in a food supply chain, STK data about food is stored in a blockchain system. After discovering a food safety issue, we clearly want to find the k most similar food items or reveal all product information within a certain range from the perspective of space, time and keywords to determine the source of contamination. Due to the characteristics of distributed blockchains, the chain structure between blocks, and the need for verifiable queries, traditional database-based verifiable kNN and range queries cannot be applied directly to blockchains. Indeed, to satisfy the user's queries in such a distributed blockchain system, it is necessary to provide a range query of the kNN and STK data that is verifiable on the chain.
With the increasing application of the block chain in production and life, the verified kNN query and the range query can expand the application scene of the block chain to a larger extent, and the application requirements are met. However, the conventional data query technology on the block chain can not support verifiable k-NN query and range query of STK data, so that the invention combines the kNN query and range query of the conventional database STK with the block chain query, pays attention to the space and time efficiency, provides a lightweight block chain efficient verifiable query technology, and realizes efficient and accurate kNN query and range query on the block chain.
Disclosure of Invention
The invention aims to enable a block chain system to have high-efficiency verifiable kNN and range query capability, expand the application scene of the block chain in production and life and meet more application requirements.
In order to achieve the purpose, the invention adopts the following technical scheme:
a high-efficiency verifiable query method for a lightweight blockchain specifically comprises the following steps:
s1, based on a block chain block head, adding a time range, dictionary hash, a space and a keyword bloom filter vector on the basis of the block chain block head;
s2, designing a data structure MRK tree based on a classical R tree and a Merck tree, wherein the MRK tree is inquired in a design range of three dimensions of [ time, space and keyword information ], and is guaranteed to be not falsifiable and verifiable by using the Hash characteristics of the Merck tree; meanwhile, information for inquiring the pruning is maintained through the MRK tree;
s3, the user sends query information, the Service Provider receives the query information from the user, and the query Service is called to query after the received information is subjected to primary processing;
s4, acquiring the current latest block head, starting from the block head, inquiring according to the inquiry information, and simultaneously maintaining the currently inquired data information by the Service Provider;
s5, judging whether the node meets pruning conditions or not when a new block is inquired; if the pruning condition is met, pruning all subtrees of the node and generating a certificate; if not, entering the query in the block;
s6, retrieving on the MRK tree corresponding to the block, traversing subtree nodes in a depth-first search order, wherein subtree leaves correspond to single data and are also recursive end points;
s7, when the leaves are accessed, judging whether the leaf nodes are met or not by combining the retrieval results obtained in the S6, if so, updating the query results and generating a certificate; if not, returning to the operation of S6;
s8, traversing all the blocks to obtain a final result, processing the obtained result to generate a query result and returning the query result to the user;
and S9, after receiving the queried data and the corresponding proof, the user locally verifies the correctness and completeness of the query result.
Preferably, the judging whether the query node satisfies the pruning condition in S5 specifically includes the following contents:
a1, a K-nearest neighbor algorithm-based query method: calculating a theoretical nearest distance according to the corresponding range of the MRK tree root corresponding to the block head, if the calculated theoretical nearest distance is larger than the k-th data which is maintained at present and is smaller than the k-th data, conforming to a pruning condition, carrying out pruning operation and generating a corresponding certificate, and if not, entering in block query;
a2, a range-based query method: judging whether the query range has intersection with data in the block according to the corresponding range of the MRK tree root corresponding to the block head, if the query range does not have intersection with the corresponding range of the MRK tree root corresponding to the block head, indicating that the query range accords with pruning conditions, carrying out pruning operation and generating a corresponding certificate, otherwise, carrying out query in the block.
Preferably, in S6, traversing subtree nodes in the depth-first search order is mentioned, which specifically includes the following:
b1, a K-nearest neighbor algorithm-based query method comprises the following steps: calculating a theoretical nearest distance according to the corresponding range of the retrieved sub-tree nodes, if the calculated theoretical nearest distance is larger than the ktn data which is smaller than the current maintained kth, pruning the whole sub-tree corresponding to the sub-tree nodes, and otherwise, entering sub-tree recursion;
b2, based on the range query method: and judging whether the query range is intersected with the data in the block or not according to the corresponding range of the retrieved sub-tree node, if the query range is not intersected with the corresponding range of the retrieved sub-tree node, pruning the whole sub-tree corresponding to the sub-tree node, and otherwise, entering sub-tree recursion.
Preferably, the judging whether the leaf node is satisfied in S7 specifically includes the following steps:
c1, a K-nearest neighbor algorithm-based query method comprises the following steps: calculating an actual distance according to the leaves, judging whether to update k pieces of kNN data maintained currently, and if the k pieces of kNN data can be updated, generating corresponding correctness and integrity certification and adding the k pieces of kNN data maintained currently;
c2, a range-based query method: and judging whether the leaves are in the query range, if so, generating a corresponding correctness and integrity certificate and then adding the result set.
The technical scheme is as follows:
(1) design blockchain system
Data structure design 1-1: based on the block chain block head, adding a time range, dictionary hash, a space and a keyword bloom filter vector on the basis of the block chain block head to assist the query required to be carried out;
data structure design 1-2: designing a data structure MRK tree based on a classical R tree and a Merck tree, wherein the MRK tree is queried in a [ time, space and keyword information ] three-dimensional design range, and the MRK tree is guaranteed to be not falsifiable and verifiable by using the Hash characteristics of the Merck tree; meanwhile, information for inquiring the pruning is maintained through the MRK tree.
(2) Conducting verifiable K-nearest neighbor Algorithm (kNN) queries
kNN query 2-1: fast query among blocks; comparing the current query kth distance with the nearest distance of the MRK tree range corresponding to the current block, if the theoretical nearest distance is larger than the current kth distance, pruning, and if not, entering the intra-block query; because the kth distance is continuously reduced in the query process, the pruning efficiency on the block can be continuously improved along with the search;
kNN query 2-2: fast query in the block; performing recursive query in the MRK tree, if the comparison result of the current kth distance and the theoretical closest distance of the corresponding range of the current node meets the pruning condition, pruning, otherwise, performing recursive child node query until leaves (single data) are obtained, and returning corresponding data and relevant proofs;
kNN query validation 2-3: verifying the correctness of the information; because the root node hash value of the MRK tree is maintained on the block head, the light node which obtains the result can calculate the corresponding root node hash value to see whether the root node hash value is matched with the root node hash value stored by the light node through the given verification path and the query result;
kNN query validation 2-4: verifying the completeness of information; the completeness of the information in the block is realized by locally rebuilding the corresponding block query result and checking whether contradiction occurs in the process of building the tree to verify whether the information is omitted in the middle; the completeness of the inter-block query is checked whether pruning is legal by performing the same pruning rule on the corresponding block.
(3) Conducting verifiable range queries
Range query 3-1: fast inquiring between blocks; because the bloom filter of the relevant query information is maintained on the block, whether the block has the information needing to be queried or not can be quickly counted during query, if not, the block is directly pruned, otherwise, the block is queried to obtain a result;
range query 3-2: fast query in the block; performing range query on the MRK tree, and performing pruning according to the information because the nodes maintain all key value ranges (multi-dimensionality) of the subtrees, and finally returning a query result and a corresponding verification path;
the range query validation method is the same as the kNN query validation described above.
Advantageous effects
The invention analyzes the application scene of the current block chain, provides a verifiable query technology on the block chain capable of meeting more application requirements and carries out related realization by combining actual requirements, and the specific beneficial effects are as follows:
(1) The invention carries out design innovation on the data structure of the existing block chain system and provides a novel block chain head and an MRK tree;
(2) The data structure of the block chain system is innovatively designed, and high-efficiency verifiable kNN query and range query on the block chain are realized.
In summary, the high-efficiency verifiable query method for the lightweight blockchain provided by the invention enables the blockchain system to have high-efficiency verifiable kNN and range query capabilities, expands the application scenarios of the blockchain in production and life, and can meet more application requirements.
Drawings
Fig. 1 is a schematic view of an application scenario of a lightweight block chain efficient verifiable query method provided by the present invention;
FIG. 2 is a block header data structure diagram of a lightweight blockchain efficient verifiable query method according to the present invention;
fig. 3 is a schematic diagram of query steps of a lightweight blockchain efficient verifiable query method according to the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments.
Example 1:
referring to fig. 1-3, a method for efficient verifiable query of lightweight blockchains includes the following steps:
s1, based on a block chain block head, adding a time range, dictionary hash, a space and a keyword bloom filter vector on the basis of the block chain block head;
s2, designing a data structure MRK tree based on a classical R tree and a Merck tree, wherein the MRK tree is inquired in a design range of three dimensions of [ time, space and keyword information ], and hash characteristics of the Merck tree are used for ensuring that the MRK tree is not tampered and can be verified; meanwhile, information for inquiring the pruning is maintained through the MRK tree;
s3, the user sends query information, the Service Provider receives the query information from the user, and the query Service is called to query after the received information is subjected to preliminary processing;
s4, acquiring the current latest block head, starting from the block head, inquiring according to the inquiry information, and simultaneously maintaining the currently inquired data information by the Service Provider;
s5, when a new block is inquired, calculating a theoretical nearest distance according to the corresponding range of the MRK tree root corresponding to the block head based on a K nearest algorithm inquiry method, if the calculated theoretical nearest distance is larger than the kth and small kNN data maintained at present, conforming to a pruning condition, carrying out pruning operation and generating a corresponding proof, and if not, entering in the block for inquiry;
s6, retrieving on the MRK tree corresponding to the block, traversing subtree nodes in a depth-first search order, calculating a theoretical closest distance according to a corresponding range of the retrieved subtree nodes based on a K-nearest neighbor algorithm query method, if the calculated theoretical closest distance is larger than the ktN data which is smaller than the kth maintained currently, pruning the whole subtree corresponding to the subtree nodes, and otherwise, entering subtree recursion; the subtree leaf corresponds to a single piece of data and is also a recursion end point;
s7, when the leaves are accessed, calculating an actual distance according to the leaves by combining the retrieval result obtained in the S6 and based on a K nearest neighbor algorithm query method, judging whether to update K kNN data currently maintained, and if the K kNN data can be updated, generating corresponding correctness and integrity certification and then adding the K NN data currently maintained;
s8, traversing all the blocks to obtain a final result, processing the obtained result to generate a query result and returning the query result to the user;
and S9, after receiving the queried data and the corresponding proof, the user locally verifies the correctness and completeness of the query result.
Example 2:
referring to fig. 1 to 3, based on embodiment 1 but with a difference,
a high-efficiency verifiable query method for a lightweight blockchain specifically comprises the following steps:
s1, based on a block chain block head, adding a time range, dictionary hash, a space and a keyword bloom filter vector on the basis of the block chain block head;
s2, designing a data structure MRK tree based on a classical R tree and a Merck tree, wherein the MRK tree is inquired in a design range of three dimensions of [ time, space and keyword information ], and is guaranteed to be not falsifiable and verifiable by using the Hash characteristics of the Merck tree; meanwhile, information for inquiring the pruning is maintained through the MRK tree;
s3, the user sends query information, the Service Provider receives the query information from the user, and the query Service is called to query after the received information is subjected to primary processing;
s4, acquiring the current latest block head, starting from the block head, inquiring according to the inquiry information, and simultaneously maintaining the currently inquired data information by the Service Provider;
s5, when a new block is inquired, judging whether an inquiry range has intersection with data in the block or not according to the corresponding range of the MRK tree root corresponding to the block head based on a range inquiry method, if the inquiry range does not have intersection with the corresponding range of the MRK tree root corresponding to the block head, indicating that the inquiry range meets pruning conditions, carrying out pruning operation and generating a corresponding certificate, otherwise, entering in-block inquiry;
s6, retrieving on the MRK tree corresponding to the block, traversing subtree nodes in a depth-first search order, judging whether a query range intersects with data in the block or not according to the corresponding range of the retrieved subtree nodes based on a range query method, if the query range does not intersect with the corresponding range of the retrieved subtree nodes, pruning the whole subtree corresponding to the subtree nodes, and otherwise, entering subtree recursion; the subtree leaf corresponds to a single piece of data and is also a recursion end point;
and S7, when the leaves are accessed, combining the retrieval result obtained in the S6, and based on a range query method: judging whether the leaves are in the query range, if so, generating a corresponding correctness and integrity certification and then adding the result set;
s8, traversing all the blocks to obtain a final result, processing the obtained result to generate a query result and returning the query result to the user;
and S9, after receiving the inquired data and the corresponding certificate, the user locally verifies the correctness and completeness of the inquiry result.
The above description is only for the preferred embodiment of the present invention, but the scope of the present invention is not limited thereto, and any person skilled in the art should be considered to be within the technical scope of the present invention, and the technical solutions and the inventive concepts thereof according to the present invention should be equivalent or changed within the scope of the present invention.

Claims (4)

1. A high-efficiency verifiable query method for a lightweight blockchain is characterized by comprising the following steps:
s1, based on a block chain block head, adding a time range, dictionary hash, a space and a keyword bloom filter vector on the basis of the block chain block head;
s2, designing a data structure MRK tree based on a classical R tree and a Merck tree, wherein the MRK tree is inquired in a design range of three dimensions of [ time, space and keyword information ], and hash characteristics of the Merck tree are used for ensuring that the MRK tree is not tampered and can be verified; meanwhile, information for inquiring the pruning is maintained through the MRK tree;
s3, the user sends query information, the ServiceProvider receives the query information from the user, and the received information is subjected to preliminary processing and then the query service is called for query;
s4, acquiring the current latest block head, starting from the block head, inquiring according to the inquiry information, and simultaneously maintaining the currently inquired data information by the ServiceProvider;
s5, judging whether the MRK tree root node meets pruning conditions or not when the new block is inquired; if the pruning condition is met, pruning all subtrees of the MRK tree root node and generating a certificate; if not, entering the query in the block;
s6, retrieving on the MRK tree corresponding to the block, traversing subtree nodes in a depth-first search order, wherein subtree leaves correspond to single data and are also recursive end points;
s7, when the leaves are accessed, judging whether the leaf nodes are met or not by combining the retrieval results obtained in the S6, if so, updating the query results and generating a certificate; if not, returning to the operation of S6;
s8, traversing all the blocks to obtain a final result, processing the obtained result to generate a query result and returning the query result to the user;
and S9, after receiving the inquired data and the corresponding certificate, the user locally verifies the correctness and completeness of the inquiry result.
2. The method as claimed in claim 1, wherein the determining whether the query node satisfies the pruning condition in S5 includes:
a1, a K-nearest neighbor algorithm-based query method: calculating a theoretical closest distance according to the corresponding range of the MRK tree root corresponding to the block head, if the calculated theoretical closest distance is larger than the kth and small kNN data maintained currently, conforming to a pruning condition, carrying out pruning operation and generating a corresponding certificate, and otherwise, entering in-block query;
a2, a range-based query method: judging whether the query range has intersection with data in the block according to the corresponding range of the MRK tree root corresponding to the block head, if the query range does not have intersection with the corresponding range of the MRK tree root corresponding to the block head, indicating that the query range accords with pruning conditions, carrying out pruning operation and generating a corresponding certificate, otherwise, carrying out query in the block.
3. The method as claimed in claim 1, wherein the step of traversing subtree nodes in depth-first search order in S6 includes the following steps:
b1, a K-nearest neighbor algorithm-based query method comprises the following steps: calculating a theoretical nearest distance according to the corresponding range of the retrieved sub-tree nodes, if the calculated theoretical nearest distance is larger than the k-th data which is maintained at present and is smaller than the k-th data, pruning the whole sub-tree corresponding to the sub-tree nodes, and otherwise, entering sub-tree recursion;
b2, based on the range query method: and judging whether the query range is intersected with the data in the block or not according to the corresponding range of the retrieved sub-tree node, if the query range is not intersected with the corresponding range of the retrieved sub-tree node, pruning the whole sub-tree corresponding to the sub-tree node, and otherwise, entering sub-tree recursion.
4. The method as claimed in claim 1, wherein the step of determining whether the leaf node is satisfied in S7 includes the following steps:
c1, a K-nearest neighbor algorithm-based query method: calculating an actual distance according to the leaves, judging whether to update k pieces of kNN data maintained currently, and if the k pieces of kNN data can be updated, generating corresponding correctness and integrity certification and adding the k pieces of kNN data maintained currently;
c2, a range-based query method: and judging whether the leaves are in the query range, if so, generating a corresponding correctness and integrity certificate and then adding the result set.
CN202210561116.7A 2022-05-23 2022-05-23 High-efficiency verifiable query method for lightweight block chain Active CN114756603B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210561116.7A CN114756603B (en) 2022-05-23 2022-05-23 High-efficiency verifiable query method for lightweight block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210561116.7A CN114756603B (en) 2022-05-23 2022-05-23 High-efficiency verifiable query method for lightweight block chain

Publications (2)

Publication Number Publication Date
CN114756603A CN114756603A (en) 2022-07-15
CN114756603B true CN114756603B (en) 2023-04-07

Family

ID=82335847

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210561116.7A Active CN114756603B (en) 2022-05-23 2022-05-23 High-efficiency verifiable query method for lightweight block chain

Country Status (1)

Country Link
CN (1) CN114756603B (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111984732A (en) * 2020-09-01 2020-11-24 厦门市易联众易惠科技有限公司 Method, node and block chain network for realizing decentralized retrieval on block chain
US10983958B1 (en) * 2019-11-12 2021-04-20 ClearTrace Technologies, Inc. Sustainable energy tracking system utilizing blockchain technology and Merkle tree hashing structure
CN112765154A (en) * 2019-11-06 2021-05-07 陈小虎 Block chain verification scheme for mass information
CN114020737A (en) * 2021-10-20 2022-02-08 大连理工江苏研究院有限公司 Efficient and reliable indexing method for block chain data

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104536984B (en) * 2014-12-08 2017-10-13 北京邮电大学 The verification method and system of a kind of space text Top k inquiries in Outsourced database
CN107247773B (en) * 2017-06-07 2018-05-15 北京邮电大学 A kind of method that inquiry is traded in distributed data base based on block chain
US11438139B2 (en) * 2018-02-07 2022-09-06 Raouf Boutaba Blockchain based secure naming and update verification
CN108595720B (en) * 2018-07-12 2020-05-19 中国科学院深圳先进技术研究院 Block chain space-time data query method, system and electronic equipment
US11036395B2 (en) * 2018-10-18 2021-06-15 Nec Corporation Secure and transparent pruning for blockchains
KR102544628B1 (en) * 2019-03-08 2023-06-19 한국전자통신연구원 System for a data sharing platform in a block chain based distributed data sharing environment, method for searching data index in the system and method for providing seartch index in the system
CN112800065A (en) * 2021-02-09 2021-05-14 北京工业大学 Efficient data retrieval method based on improved block storage structure
CN113076558B (en) * 2021-04-20 2024-05-28 西安交通大学 Block chain data connection query method capable of efficiently supporting privacy protection and verifiable
CN113535803B (en) * 2021-06-15 2023-03-10 复旦大学 Block chain efficient retrieval and reliability verification method based on keyword index
CN113961598A (en) * 2021-10-25 2022-01-21 中国科学院沈阳计算技术研究所有限公司 Novel high-speed retrieval model for data on block chain
CN114372058A (en) * 2022-01-10 2022-04-19 北京新华夏信息技术有限公司 Spatial data management method and device, storage medium and block chain system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112765154A (en) * 2019-11-06 2021-05-07 陈小虎 Block chain verification scheme for mass information
US10983958B1 (en) * 2019-11-12 2021-04-20 ClearTrace Technologies, Inc. Sustainable energy tracking system utilizing blockchain technology and Merkle tree hashing structure
CN111984732A (en) * 2020-09-01 2020-11-24 厦门市易联众易惠科技有限公司 Method, node and block chain network for realizing decentralized retrieval on block chain
CN114020737A (en) * 2021-10-20 2022-02-08 大连理工江苏研究院有限公司 Efficient and reliable indexing method for block chain data

Also Published As

Publication number Publication date
CN114756603A (en) 2022-07-15

Similar Documents

Publication Publication Date Title
Yang et al. Spatial outsourcing for location-based services
Hu et al. Spatial query integrity with voronoi neighbors
Yiu et al. Authentication of moving knn queries
Zheng et al. Reference-based framework for spatio-temporal trajectory compression and query processing
CN111353106B (en) Recommendation method and device, electronic equipment and storage medium
Nurgaliev et al. Enabling blockchain for efficient spatio-temporal query processing
Chen et al. Flexible aggregate nearest neighbor queries and its keyword-aware variant on road networks
Papadopoulos et al. Authenticated multistep nearest neighbor search
Pei et al. An efficient query scheme for hybrid storage blockchains based on merkle semantic trie
Gao et al. Query processing over incomplete databases
Xu et al. Empowering authenticated and efficient queries for STK transaction-based blockchains
Lai et al. Achieving efficient and secure query in blockchain-based traceability systems
CN114756603B (en) High-efficiency verifiable query method for lightweight block chain
CN111832079B (en) Block chain-based query result integrity verification method in EPC global network
Loporchio et al. Authenticating spatial queries on blockchain systems
CN114840681A (en) Atlas query verification method based on block chain
CN113535803B (en) Block chain efficient retrieval and reliability verification method based on keyword index
Dehaki et al. Efficient skyline computation over an incomplete database with changing states and structures
Balpande et al. Data integrity and confidentiality in outsourced database
CA3231516A1 (en) Fragmented record detection based on records matching techniques
CA3231515A1 (en) Records matching techniques for facilitating database search and fragmented record detection
CA3231513A1 (en) Records matching techniques for facilitating database search and fragmented record detection
CN112883403A (en) Verifiable encrypted image retrieval privacy protection method
Martinez et al. Smart data fusion: Probabilistic record linkage adapted to merge two trajectories from different sources
CN111949830A (en) Discrete indexing method and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant